[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CWE
view XML

Use of Hard-coded Cryptographic Key

ID: 321Date: (C)2012-05-14   (M)2022-10-10
Type: weaknessStatus: DRAFT
Abstraction Type: Base





Description

The use of a hard-coded cryptographic key significantly increases the possibility that encrypted data may be recovered.

Likelihood of Exploit: High

Applicable Platforms
Language Class: All

Time Of Introduction

  • Architecture and Design

Common Consequences

ScopeTechnical ImpactNotes
Access_Control
 
Bypass protection mechanism
Gain privileges / assume identity
 
If hard-coded cryptographic keys are used, it is almost certain that malicious users will gain access through the account in question.
 

Detection Methods
None

Potential Mitigations

PhaseStrategyDescriptionEffectivenessNotes
Architecture and Design
 
 Prevention schemes mirror that of hard-coded password storage.
 
  

Relationships

Related CWETypeViewChain
CWE-321 ChildOf CWE-898 Category CWE-888  

Demonstrative Examples   (Details)

  1. The following code examples attempt to verify a password using a hard-coded cryptographic key. The cryptographic key is within a hard-coded string value that is compared to the password and a true or false value is returned for verification that the password is equivalent to the hard-coded cryptographic key. (Demonstrative Example Id DX-92)

White Box Definitions
None

Black Box Definitions
None

Taxynomy Mappings

TaxynomyIdNameFit
CLASP  Use of hard-coded cryptographic key
 
 
OWASP Top Ten 2007 A8
 
Insecure Cryptographic Storage
 
CWE_More_Specific
 
OWASP Top Ten 2007 A9
 
Insecure Communications
 
CWE_More_Specific
 
OWASP Top Ten 2004 A8
 
Insecure Storage
 
CWE_More_Specific
 

References:
None

CVE    12
CVE-2021-27389
CVE-2021-32520
CVE-2021-38461
CVE-2021-43552
...

© SecPod Technologies